VirtualBox

source: vbox/trunk/tools/win.amd64/exports/xp64/ntdll.dll.exports@ 104429

Last change on this file since 104429 was 70325, checked in by vboxsync, 7 years ago

tools/win.amd64/exports: Export lists for selected XP64 user mode and kernel modules.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 27.6 KB
Line 
1;
2; Generated from: :iprtvfs:file(vd,d:\VMs\xp64\w2k3.vdi):vfs(dvm):file(open,vol0):vfs(mount):/windows/system32/ntdll.dll
3; Size file: 0x133000 (1257472)
4; Format: PE
5; Size of image: 0x139000 (1282048)
6; Architecture: AMD64
7; Timestamp: 0x42438b79 - 2005-03-25T03:54:33
8;
9PropertyLengthAsVariant
10RtlConvertPropertyToVariant
11RtlConvertVariantToProperty
12CsrAllocateCaptureBuffer
13CsrAllocateMessagePointer
14CsrCaptureMessageBuffer
15CsrCaptureMessageMultiUnicodeStringsInPlace
16CsrCaptureMessageString
17CsrCaptureTimeout
18CsrClientCallServer
19CsrClientConnectToServer
20CsrFreeCaptureBuffer
21CsrGetProcessId
22CsrIdentifyAlertableThread
23CsrNewThread
24CsrProbeForRead
25CsrProbeForWrite
26CsrSetPriorityClass
27DbgBreakPoint
28DbgPrint
29DbgPrintEx
30DbgPrintReturnControlC
31DbgPrompt
32DbgQueryDebugFilterState
33DbgSetDebugFilterState
34DbgUiConnectToDbg
35DbgUiContinue
36DbgUiConvertStateChangeStructure
37DbgUiDebugActiveProcess
38DbgUiGetThreadDebugObject
39DbgUiIssueRemoteBreakin
40DbgUiRemoteBreakin
41DbgUiSetThreadDebugObject
42DbgUiStopDebugging
43DbgUiWaitStateChange
44DbgUserBreakPoint
45EtwControlTraceA
46EtwControlTraceW
47EtwCreateTraceInstanceId
48EtwEnableTrace
49EtwEnumerateTraceGuids
50EtwFlushTraceA
51EtwFlushTraceW
52EtwGetTraceEnableFlags
53EtwGetTraceEnableLevel
54EtwGetTraceLoggerHandle
55EtwNotificationRegistrationA
56EtwNotificationRegistrationW
57EtwQueryAllTracesA
58EtwQueryAllTracesW
59EtwQueryTraceA
60EtwQueryTraceW
61EtwReceiveNotificationsA
62EtwReceiveNotificationsW
63EtwRegisterTraceGuidsA
64EtwRegisterTraceGuidsW
65EtwStartTraceA
66EtwStartTraceW
67EtwStopTraceA
68EtwStopTraceW
69EtwTraceEvent
70EtwTraceEventInstance
71EtwTraceMessage
72EtwTraceMessageVa
73EtwUnregisterTraceGuids
74EtwUpdateTraceA
75EtwUpdateTraceW
76EtwpGetTraceBuffer
77EtwpSetHWConfigFunction
78ExpInterlockedPopEntrySListEnd
79ExpInterlockedPopEntrySListFault
80ExpInterlockedPopEntrySListResume
81KiRaiseUserExceptionDispatcher
82KiUserApcDispatcher
83KiUserCallbackDispatcher
84KiUserExceptionDispatcher
85LdrAccessOutOfProcessResource
86LdrAccessResource
87LdrAddRefDll
88LdrAlternateResourcesEnabled
89LdrCreateOutOfProcessImage
90LdrDestroyOutOfProcessImage
91LdrDisableThreadCalloutsForDll
92LdrEnumResources
93LdrEnumerateLoadedModules
94LdrFindCreateProcessManifest
95LdrFindEntryForAddress
96LdrFindResourceDirectory_U
97LdrFindResourceEx_U
98LdrFindResource_U
99LdrFlushAlternateResourceModules
100LdrGetDllHandle
101LdrGetDllHandleEx
102LdrGetKnownDllSectionHandle
103LdrGetProcedureAddress
104LdrHotPatchRoutine
105LdrInitShimEngineDynamic
106LdrInitializeThunk
107LdrLoadAlternateResourceModule
108LdrLoadDll
109LdrLockLoaderLock
110LdrOpenImageFileOptionsKey
111LdrProcessInitializationComplete
112LdrProcessRelocationBlock
113LdrQueryImageFileExecutionOptions
114LdrQueryImageFileExecutionOptionsEx
115LdrQueryImageFileKeyOption
116LdrQueryProcessModuleInformation
117LdrSetAppCompatDllRedirectionCallback
118LdrSetDllManifestProber
119LdrShutdownProcess
120LdrShutdownThread
121LdrUnloadAlternateResourceModule
122LdrUnloadDll
123LdrUnlockLoaderLock
124LdrVerifyImageMatchesChecksum
125NlsAnsiCodePage
126NlsMbCodePageTag
127NlsMbOemCodePageTag
128NtAcceptConnectPort
129NtAccessCheck
130NtAccessCheckAndAuditAlarm
131NtAccessCheckByType
132NtAccessCheckByTypeAndAuditAlarm
133NtAccessCheckByTypeResultList
134NtAccessCheckByTypeResultListAndAuditAlarm
135NtAccessCheckByTypeResultListAndAuditAlarmByHandle
136NtAddAtom
137NtAddBootEntry
138NtAddDriverEntry
139NtAdjustGroupsToken
140NtAdjustPrivilegesToken
141NtAlertResumeThread
142NtAlertThread
143NtAllocateLocallyUniqueId
144NtAllocateUserPhysicalPages
145NtAllocateUuids
146NtAllocateVirtualMemory
147NtApphelpCacheControl
148NtAreMappedFilesTheSame
149NtAssignProcessToJobObject
150NtCallbackReturn
151NtCancelDeviceWakeupRequest
152NtCancelIoFile
153NtCancelTimer
154NtClearEvent
155NtClose
156NtCloseObjectAuditAlarm
157NtCompactKeys
158NtCompareTokens
159NtCompleteConnectPort
160NtCompressKey
161NtConnectPort
162NtContinue
163NtCreateDebugObject
164NtCreateDirectoryObject
165NtCreateEvent
166NtCreateEventPair
167NtCreateFile
168NtCreateIoCompletion
169NtCreateJobObject
170NtCreateJobSet
171NtCreateKey
172NtCreateKeyedEvent
173NtCreateMailslotFile
174NtCreateMutant
175NtCreateNamedPipeFile
176NtCreatePagingFile
177NtCreatePort
178NtCreateProcess
179NtCreateProcessEx
180NtCreateProfile
181NtCreateSection
182NtCreateSemaphore
183NtCreateSymbolicLinkObject
184NtCreateThread
185NtCreateTimer
186NtCreateToken
187NtCreateWaitablePort
188NtDebugActiveProcess
189NtDebugContinue
190NtDelayExecution
191NtDeleteAtom
192NtDeleteBootEntry
193NtDeleteDriverEntry
194NtDeleteFile
195NtDeleteKey
196NtDeleteObjectAuditAlarm
197NtDeleteValueKey
198NtDeviceIoControlFile
199NtDisplayString
200NtDuplicateObject
201NtDuplicateToken
202NtEnumerateBootEntries
203NtEnumerateDriverEntries
204NtEnumerateKey
205NtEnumerateSystemEnvironmentValuesEx
206NtEnumerateValueKey
207NtExtendSection
208NtFilterToken
209NtFindAtom
210NtFlushBuffersFile
211NtFlushInstructionCache
212NtFlushKey
213NtFlushVirtualMemory
214NtFlushWriteBuffer
215NtFreeUserPhysicalPages
216NtFreeVirtualMemory
217NtFsControlFile
218NtGetContextThread
219NtGetCurrentProcessorNumber
220NtGetDevicePowerState
221NtGetPlugPlayEvent
222NtGetTickCount
223NtGetWriteWatch
224NtImpersonateAnonymousToken
225NtImpersonateClientOfPort
226NtImpersonateThread
227NtInitializeRegistry
228NtInitiatePowerAction
229NtIsProcessInJob
230NtIsSystemResumeAutomatic
231NtListenPort
232NtLoadDriver
233NtLoadKey
234NtLoadKey2
235NtLoadKeyEx
236NtLockFile
237NtLockProductActivationKeys
238NtLockRegistryKey
239NtLockVirtualMemory
240NtMakePermanentObject
241NtMakeTemporaryObject
242NtMapUserPhysicalPages
243NtMapUserPhysicalPagesScatter
244NtMapViewOfSection
245NtModifyBootEntry
246NtModifyDriverEntry
247NtNotifyChangeDirectoryFile
248NtNotifyChangeKey
249NtNotifyChangeMultipleKeys
250NtOpenDirectoryObject
251NtOpenEvent
252NtOpenEventPair
253NtOpenFile
254NtOpenIoCompletion
255NtOpenJobObject
256NtOpenKey
257NtOpenKeyedEvent
258NtOpenMutant
259NtOpenObjectAuditAlarm
260NtOpenProcess
261NtOpenProcessToken
262NtOpenProcessTokenEx
263NtOpenSection
264NtOpenSemaphore
265NtOpenSymbolicLinkObject
266NtOpenThread
267NtOpenThreadToken
268NtOpenThreadTokenEx
269NtOpenTimer
270NtPlugPlayControl
271NtPowerInformation
272NtPrivilegeCheck
273NtPrivilegeObjectAuditAlarm
274NtPrivilegedServiceAuditAlarm
275NtProtectVirtualMemory
276NtPulseEvent
277NtQueryAttributesFile
278NtQueryBootEntryOrder
279NtQueryBootOptions
280NtQueryDebugFilterState
281NtQueryDefaultLocale
282NtQueryDefaultUILanguage
283NtQueryDirectoryFile
284NtQueryDirectoryObject
285NtQueryDriverEntryOrder
286NtQueryEaFile
287NtQueryEvent
288NtQueryFullAttributesFile
289NtQueryInformationAtom
290NtQueryInformationFile
291NtQueryInformationJobObject
292NtQueryInformationPort
293NtQueryInformationProcess
294NtQueryInformationThread
295NtQueryInformationToken
296NtQueryInstallUILanguage
297NtQueryIntervalProfile
298NtQueryIoCompletion
299NtQueryKey
300NtQueryMultipleValueKey
301NtQueryMutant
302NtQueryObject
303NtQueryOpenSubKeys
304NtQueryOpenSubKeysEx
305NtQueryPerformanceCounter
306NtQueryPortInformationProcess
307NtQueryQuotaInformationFile
308NtQuerySection
309NtQuerySecurityObject
310NtQuerySemaphore
311NtQuerySymbolicLinkObject
312NtQuerySystemEnvironmentValue
313NtQuerySystemEnvironmentValueEx
314NtQuerySystemInformation
315NtQuerySystemTime
316NtQueryTimer
317NtQueryTimerResolution
318NtQueryValueKey
319NtQueryVirtualMemory
320NtQueryVolumeInformationFile
321NtQueueApcThread
322NtRaiseException
323NtRaiseHardError
324NtReadFile
325NtReadFileScatter
326NtReadRequestData
327NtReadVirtualMemory
328NtRegisterThreadTerminatePort
329NtReleaseKeyedEvent
330NtReleaseMutant
331NtReleaseSemaphore
332NtRemoveIoCompletion
333NtRemoveProcessDebug
334NtRenameKey
335NtReplaceKey
336NtReplyPort
337NtReplyWaitReceivePort
338NtReplyWaitReceivePortEx
339NtReplyWaitReplyPort
340NtRequestDeviceWakeup
341NtRequestPort
342NtRequestWaitReplyPort
343NtRequestWakeupLatency
344NtResetEvent
345NtResetWriteWatch
346NtRestoreKey
347NtResumeProcess
348NtResumeThread
349NtSaveKey
350NtSaveKeyEx
351NtSaveMergedKeys
352NtSecureConnectPort
353NtSetBootEntryOrder
354NtSetBootOptions
355NtSetContextThread
356NtSetDebugFilterState
357NtSetDefaultHardErrorPort
358NtSetDefaultLocale
359NtSetDefaultUILanguage
360NtSetDriverEntryOrder
361NtSetEaFile
362NtSetEvent
363NtSetEventBoostPriority
364NtSetHighEventPair
365NtSetHighWaitLowEventPair
366NtSetInformationDebugObject
367NtSetInformationFile
368NtSetInformationJobObject
369NtSetInformationKey
370NtSetInformationObject
371NtSetInformationProcess
372NtSetInformationThread
373NtSetInformationToken
374NtSetIntervalProfile
375NtSetIoCompletion
376NtSetLdtEntries
377NtSetLowEventPair
378NtSetLowWaitHighEventPair
379NtSetQuotaInformationFile
380NtSetSecurityObject
381NtSetSystemEnvironmentValue
382NtSetSystemEnvironmentValueEx
383NtSetSystemInformation
384NtSetSystemPowerState
385NtSetSystemTime
386NtSetThreadExecutionState
387NtSetTimer
388NtSetTimerResolution
389NtSetUuidSeed
390NtSetValueKey
391NtSetVolumeInformationFile
392NtShutdownSystem
393NtSignalAndWaitForSingleObject
394NtStartProfile
395NtStopProfile
396NtSuspendProcess
397NtSuspendThread
398NtSystemDebugControl
399NtTerminateJobObject
400NtTerminateProcess
401NtTerminateThread
402NtTestAlert
403NtTraceEvent
404NtTranslateFilePath
405NtUnloadDriver
406NtUnloadKey
407NtUnloadKey2
408NtUnloadKeyEx
409NtUnlockFile
410NtUnlockVirtualMemory
411NtUnmapViewOfSection
412NtVdmControl
413NtWaitForDebugEvent
414NtWaitForKeyedEvent
415NtWaitForMultipleObjects
416NtWaitForMultipleObjects32
417NtWaitForSingleObject
418NtWaitHighEventPair
419NtWaitLowEventPair
420NtWriteFile
421NtWriteFileGather
422NtWriteRequestData
423NtWriteVirtualMemory
424NtYieldExecution
425PfxFindPrefix
426PfxInitialize
427PfxInsertPrefix
428PfxRemovePrefix
429RtlAbortRXact
430RtlAbsoluteToSelfRelativeSD
431RtlAcquirePebLock
432RtlAcquirePrivilege
433RtlAcquireResourceExclusive
434RtlAcquireResourceShared
435RtlActivateActivationContext
436RtlActivateActivationContextEx
437RtlActivateActivationContextUnsafeFast
438RtlAddAccessAllowedAce
439RtlAddAccessAllowedAceEx
440RtlAddAccessAllowedObjectAce
441RtlAddAccessDeniedAce
442RtlAddAccessDeniedAceEx
443RtlAddAccessDeniedObjectAce
444RtlAddAce
445RtlAddActionToRXact
446RtlAddAtomToAtomTable
447RtlAddAttributeActionToRXact
448RtlAddAuditAccessAce
449RtlAddAuditAccessAceEx
450RtlAddAuditAccessObjectAce
451RtlAddCompoundAce
452RtlAddFunctionTable
453RtlAddRefActivationContext
454RtlAddRefMemoryStream
455RtlAddVectoredContinueHandler
456RtlAddVectoredExceptionHandler
457RtlAddressInSectionTable
458RtlAdjustPrivilege
459RtlAllocateActivationContextStack
460RtlAllocateAndInitializeSid
461RtlAllocateHandle
462RtlAllocateHeap
463RtlAnsiCharToUnicodeChar
464RtlAnsiStringToUnicodeSize
465RtlAnsiStringToUnicodeString
466RtlAppendAsciizToString
467RtlAppendPathElement
468RtlAppendStringToString
469RtlAppendUnicodeStringToString
470RtlAppendUnicodeToString
471RtlApplicationVerifierStop
472RtlApplyRXact
473RtlApplyRXactNoFlush
474RtlAreAllAccessesGranted
475RtlAreAnyAccessesGranted
476RtlAreBitsClear
477RtlAreBitsSet
478RtlAssert
479RtlCancelTimer
480RtlCaptureContext
481RtlCaptureStackBackTrace
482RtlCharToInteger
483RtlCheckForOrphanedCriticalSections
484RtlCheckProcessParameters
485RtlCheckRegistryKey
486RtlClearAllBits
487RtlClearBits
488RtlCloneMemoryStream
489RtlCommitMemoryStream
490RtlCompactHeap
491RtlCompareMemory
492RtlCompareMemoryUlong
493RtlCompareString
494RtlCompareUnicodeString
495RtlCompressBuffer
496RtlComputeCrc32
497RtlComputeImportTableHash
498RtlComputePrivatizedDllName_U
499RtlConsoleMultiByteToUnicodeN
500RtlConvertExclusiveToShared
501RtlConvertSharedToExclusive
502RtlConvertSidToUnicodeString
503RtlConvertToAutoInheritSecurityObject
504RtlConvertUiListToApiList
505RtlCopyLuid
506RtlCopyLuidAndAttributesArray
507RtlCopyMappedMemory
508RtlCopyMemory
509RtlCopyMemoryNonTemporal
510RtlCopyMemoryStreamTo
511RtlCopyOutOfProcessMemoryStreamTo
512RtlCopySecurityDescriptor
513RtlCopySid
514RtlCopySidAndAttributesArray
515RtlCopyString
516RtlCopyUnicodeString
517RtlCreateAcl
518RtlCreateActivationContext
519RtlCreateAndSetSD
520RtlCreateAtomTable
521RtlCreateBootStatusDataFile
522RtlCreateEnvironment
523RtlCreateHeap
524RtlCreateProcessParameters
525RtlCreateQueryDebugBuffer
526RtlCreateRegistryKey
527RtlCreateSecurityDescriptor
528RtlCreateSystemVolumeInformationFolder
529RtlCreateTagHeap
530RtlCreateTimer
531RtlCreateTimerQueue
532RtlCreateUnicodeString
533RtlCreateUnicodeStringFromAsciiz
534RtlCreateUserProcess
535RtlCreateUserSecurityObject
536RtlCreateUserThread
537RtlCustomCPToUnicodeN
538RtlCutoverTimeToSystemTime
539RtlDeNormalizeProcessParams
540RtlDeactivateActivationContext
541RtlDeactivateActivationContextUnsafeFast
542RtlDebugPrintTimes
543RtlDecodePointer
544RtlDecodeSystemPointer
545RtlDecompressBuffer
546RtlDecompressFragment
547RtlDefaultNpAcl
548RtlDelete
549RtlDeleteAce
550RtlDeleteAtomFromAtomTable
551RtlDeleteCriticalSection
552RtlDeleteElementGenericTable
553RtlDeleteElementGenericTableAvl
554RtlDeleteFunctionTable
555RtlDeleteNoSplay
556RtlDeleteRegistryValue
557RtlDeleteResource
558RtlDeleteSecurityObject
559RtlDeleteTimer
560RtlDeleteTimerQueue
561RtlDeleteTimerQueueEx
562RtlDeregisterWait
563RtlDeregisterWaitEx
564RtlDestroyAtomTable
565RtlDestroyEnvironment
566RtlDestroyHandleTable
567RtlDestroyHeap
568RtlDestroyProcessParameters
569RtlDestroyQueryDebugBuffer
570RtlDetermineDosPathNameType_U
571RtlDllShutdownInProgress
572RtlDnsHostNameToComputerName
573RtlDoesFileExists_U
574RtlDosApplyFileIsolationRedirection_Ustr
575RtlDosPathNameToNtPathName_U
576RtlDosPathNameToNtPathName_U_WithStatus
577RtlDosPathNameToRelativeNtPathName_U
578RtlDosPathNameToRelativeNtPathName_U_WithStatus
579RtlDosSearchPath_U
580RtlDosSearchPath_Ustr
581RtlDowncaseUnicodeChar
582RtlDowncaseUnicodeString
583RtlDumpResource
584RtlDuplicateUnicodeString
585RtlEmptyAtomTable
586RtlEnableEarlyCriticalSectionEventCreation
587RtlEncodePointer
588RtlEncodeSystemPointer
589RtlEnterCriticalSection
590RtlEnumProcessHeaps
591RtlEnumerateGenericTable
592RtlEnumerateGenericTableAvl
593RtlEnumerateGenericTableLikeADirectory
594RtlEnumerateGenericTableWithoutSplaying
595RtlEnumerateGenericTableWithoutSplayingAvl
596RtlEqualComputerName
597RtlEqualDomainName
598RtlEqualLuid
599RtlEqualPrefixSid
600RtlEqualSid
601RtlEqualString
602RtlEqualUnicodeString
603RtlEraseUnicodeString
604RtlExitUserThread
605RtlExpandEnvironmentStrings_U
606RtlExtendHeap
607RtlFillMemory
608RtlFinalReleaseOutOfProcessMemoryStream
609RtlFindActivationContextSectionGuid
610RtlFindActivationContextSectionString
611RtlFindCharInUnicodeString
612RtlFindClearBits
613RtlFindClearBitsAndSet
614RtlFindClearRuns
615RtlFindLastBackwardRunClear
616RtlFindLeastSignificantBit
617RtlFindLongestRunClear
618RtlFindMessage
619RtlFindMostSignificantBit
620RtlFindNextForwardRunClear
621RtlFindSetBits
622RtlFindSetBitsAndClear
623RtlFirstEntrySList
624RtlFirstFreeAce
625RtlFlushSecureMemoryCache
626RtlFormatCurrentUserKeyPath
627RtlFormatMessage
628RtlFormatMessageEx
629RtlFreeActivationContextStack
630RtlFreeAnsiString
631RtlFreeHandle
632RtlFreeHeap
633RtlFreeOemString
634RtlFreeSid
635RtlFreeThreadActivationContextStack
636RtlFreeUnicodeString
637RtlFreeUserThreadStack
638RtlGUIDFromString
639RtlGenerate8dot3Name
640RtlGetAce
641RtlGetActiveActivationContext
642RtlGetCallersAddress
643RtlGetCompressionWorkSpaceSize
644RtlGetControlSecurityDescriptor
645RtlGetCriticalSectionRecursionCount
646RtlGetCurrentDirectory_U
647RtlGetCurrentPeb
648RtlGetCurrentProcessorNumber
649RtlGetDaclSecurityDescriptor
650RtlGetElementGenericTable
651RtlGetElementGenericTableAvl
652RtlGetFrame
653RtlGetFullPathName_U
654RtlGetFullPathName_UstrEx
655RtlGetFunctionTableListHead
656RtlGetGroupSecurityDescriptor
657RtlGetLastNtStatus
658RtlGetLastWin32Error
659RtlGetLengthWithoutLastFullDosOrNtPathElement
660RtlGetLengthWithoutTrailingPathSeperators
661RtlGetLongestNtPathLength
662RtlGetNativeSystemInformation
663RtlGetNtGlobalFlags
664RtlGetNtProductType
665RtlGetNtVersionNumbers
666RtlGetOwnerSecurityDescriptor
667RtlGetProcessHeaps
668RtlGetSaclSecurityDescriptor
669RtlGetSecurityDescriptorRMControl
670RtlGetSetBootStatusData
671RtlGetThreadErrorMode
672RtlGetUnloadEventTrace
673RtlGetUserInfoHeap
674RtlGetVersion
675RtlHashUnicodeString
676RtlIdentifierAuthoritySid
677RtlImageDirectoryEntryToData
678RtlImageNtHeader
679RtlImageNtHeaderEx
680RtlImageRvaToSection
681RtlImageRvaToVa
682RtlImpersonateSelf
683RtlInitAnsiString
684RtlInitAnsiStringEx
685RtlInitCodePageTable
686RtlInitMemoryStream
687RtlInitNlsTables
688RtlInitOutOfProcessMemoryStream
689RtlInitString
690RtlInitUnicodeString
691RtlInitUnicodeStringEx
692RtlInitializeAtomPackage
693RtlInitializeBitMap
694RtlInitializeContext
695RtlInitializeCriticalSection
696RtlInitializeCriticalSectionAndSpinCount
697RtlInitializeGenericTable
698RtlInitializeGenericTableAvl
699RtlInitializeHandleTable
700RtlInitializeRXact
701RtlInitializeResource
702RtlInitializeSListHead
703RtlInitializeSid
704RtlInsertElementGenericTable
705RtlInsertElementGenericTableAvl
706RtlInsertElementGenericTableFull
707RtlInsertElementGenericTableFullAvl
708RtlInstallFunctionTableCallback
709RtlInt64ToUnicodeString
710RtlIntegerToChar
711RtlIntegerToUnicodeString
712RtlInterlockedFlushSList
713RtlInterlockedPopEntrySList
714RtlInterlockedPushEntrySList
715RtlInterlockedPushListSList
716RtlIpv4AddressToStringA
717RtlIpv4AddressToStringExA
718RtlIpv4AddressToStringExW
719RtlIpv4AddressToStringW
720RtlIpv4StringToAddressA
721RtlIpv4StringToAddressExA
722RtlIpv4StringToAddressExW
723RtlIpv4StringToAddressW
724RtlIpv6AddressToStringA
725RtlIpv6AddressToStringExA
726RtlIpv6AddressToStringExW
727RtlIpv6AddressToStringW
728RtlIpv6StringToAddressA
729RtlIpv6StringToAddressExA
730RtlIpv6StringToAddressExW
731RtlIpv6StringToAddressW
732RtlIsActivationContextActive
733RtlIsCriticalSectionLocked
734RtlIsCriticalSectionLockedByThread
735RtlIsDosDeviceName_U
736RtlIsGenericTableEmpty
737RtlIsGenericTableEmptyAvl
738RtlIsNameLegalDOS8Dot3
739RtlIsTextUnicode
740RtlIsThreadWithinLoaderCallout
741RtlIsValidHandle
742RtlIsValidIndexHandle
743RtlLargeIntegerToChar
744RtlLeaveCriticalSection
745RtlLengthRequiredSid
746RtlLengthSecurityDescriptor
747RtlLengthSid
748RtlLocalTimeToSystemTime
749RtlLockBootStatusData
750RtlLockHeap
751RtlLockMemoryStreamRegion
752RtlLogStackBackTrace
753RtlLookupAtomInAtomTable
754RtlLookupElementGenericTable
755RtlLookupElementGenericTableAvl
756RtlLookupElementGenericTableFull
757RtlLookupElementGenericTableFullAvl
758RtlLookupFunctionEntry
759RtlLookupFunctionTable
760RtlMakeSelfRelativeSD
761RtlMapGenericMask
762RtlMapSecurityErrorToNtStatus
763RtlMoveMemory
764RtlMultiAppendUnicodeStringBuffer
765RtlMultiByteToUnicodeN
766RtlMultiByteToUnicodeSize
767RtlMultipleAllocateHeap
768RtlMultipleFreeHeap
769RtlNewInstanceSecurityObject
770RtlNewSecurityGrantedAccess
771RtlNewSecurityObject
772RtlNewSecurityObjectEx
773RtlNewSecurityObjectWithMultipleInheritance
774RtlNormalizeProcessParams
775RtlNtPathNameToDosPathName
776RtlNtStatusToDosError
777RtlNtStatusToDosErrorNoTeb
778RtlNumberGenericTableElements
779RtlNumberGenericTableElementsAvl
780RtlNumberOfClearBits
781RtlNumberOfSetBits
782RtlOemStringToUnicodeSize
783RtlOemStringToUnicodeString
784RtlOemToUnicodeN
785RtlOpenCurrentUser
786RtlPcToFileHeader
787RtlPinAtomInAtomTable
788RtlPopFrame
789RtlPrefixString
790RtlPrefixUnicodeString
791RtlProtectHeap
792RtlPushFrame
793RtlQueryAtomInAtomTable
794RtlQueryDepthSList
795RtlQueryEnvironmentVariable_U
796RtlQueryHeapInformation
797RtlQueryInformationAcl
798RtlQueryInformationActivationContext
799RtlQueryInformationActiveActivationContext
800RtlQueryInterfaceMemoryStream
801RtlQueryProcessBackTraceInformation
802RtlQueryProcessDebugInformation
803RtlQueryProcessHeapInformation
804RtlQueryProcessLockInformation
805RtlQueryRegistryValues
806RtlQuerySecurityObject
807RtlQueryTagHeap
808RtlQueryTimeZoneInformation
809RtlQueueApcWow64Thread
810RtlQueueWorkItem
811RtlRaiseException
812RtlRaiseStatus
813RtlRandom
814RtlRandomEx
815RtlReAllocateHeap
816RtlReadMemoryStream
817RtlReadOutOfProcessMemoryStream
818RtlRealPredecessor
819RtlRealSuccessor
820RtlRegisterSecureMemoryCacheCallback
821RtlRegisterWait
822RtlReleaseActivationContext
823RtlReleaseMemoryStream
824RtlReleasePebLock
825RtlReleasePrivilege
826RtlReleaseRelativeName
827RtlReleaseResource
828RtlRemoteCall
829RtlRemoveVectoredContinueHandler
830RtlRemoveVectoredExceptionHandler
831RtlResetRtlTranslations
832RtlRestoreContext
833RtlRestoreLastWin32Error
834RtlRevertMemoryStream
835RtlRunDecodeUnicodeString
836RtlRunEncodeUnicodeString
837RtlSecondsSince1970ToTime
838RtlSecondsSince1980ToTime
839RtlSeekMemoryStream
840RtlSelfRelativeToAbsoluteSD
841RtlSelfRelativeToAbsoluteSD2
842RtlSetAllBits
843RtlSetAttributesSecurityDescriptor
844RtlSetBits
845RtlSetControlSecurityDescriptor
846RtlSetCriticalSectionSpinCount
847RtlSetCurrentDirectory_U
848RtlSetCurrentEnvironment
849RtlSetDaclSecurityDescriptor
850RtlSetEnvironmentStrings
851RtlSetEnvironmentVariable
852RtlSetGroupSecurityDescriptor
853RtlSetHeapInformation
854RtlSetInformationAcl
855RtlSetIoCompletionCallback
856RtlSetLastWin32Error
857RtlSetLastWin32ErrorAndNtStatusFromNtStatus
858RtlSetMemoryStreamSize
859RtlSetOwnerSecurityDescriptor
860RtlSetProcessIsCritical
861RtlSetSaclSecurityDescriptor
862RtlSetSecurityDescriptorRMControl
863RtlSetSecurityObject
864RtlSetSecurityObjectEx
865RtlSetThreadErrorMode
866RtlSetThreadIsCritical
867RtlSetThreadPoolStartFunc
868RtlSetTimeZoneInformation
869RtlSetTimer
870RtlSetUnhandledExceptionFilter
871RtlSetUnicodeCallouts
872RtlSetUserFlagsHeap
873RtlSetUserValueHeap
874RtlSizeHeap
875RtlSplay
876RtlStartRXact
877RtlStatMemoryStream
878RtlStringFromGUID
879RtlSubAuthorityCountSid
880RtlSubAuthoritySid
881RtlSubtreePredecessor
882RtlSubtreeSuccessor
883RtlSystemTimeToLocalTime
884RtlTimeFieldsToTime
885RtlTimeToElapsedTimeFields
886RtlTimeToSecondsSince1970
887RtlTimeToSecondsSince1980
888RtlTimeToTimeFields
889RtlTraceDatabaseAdd
890RtlTraceDatabaseCreate
891RtlTraceDatabaseDestroy
892RtlTraceDatabaseEnumerate
893RtlTraceDatabaseFind
894RtlTraceDatabaseLock
895RtlTraceDatabaseUnlock
896RtlTraceDatabaseValidate
897RtlTryEnterCriticalSection
898RtlUnhandledExceptionFilter
899RtlUnhandledExceptionFilter2
900RtlUnicodeStringToAnsiSize
901RtlUnicodeStringToAnsiString
902RtlUnicodeStringToCountedOemString
903RtlUnicodeStringToInteger
904RtlUnicodeStringToOemSize
905RtlUnicodeStringToOemString
906RtlUnicodeToCustomCPN
907RtlUnicodeToMultiByteN
908RtlUnicodeToMultiByteSize
909RtlUnicodeToOemN
910RtlUniform
911RtlUnlockBootStatusData
912RtlUnlockHeap
913RtlUnlockMemoryStreamRegion
914RtlUnwind
915RtlUnwindEx
916RtlUpcaseUnicodeChar
917RtlUpcaseUnicodeString
918RtlUpcaseUnicodeStringToAnsiString
919RtlUpcaseUnicodeStringToCountedOemString
920RtlUpcaseUnicodeStringToOemString
921RtlUpcaseUnicodeToCustomCPN
922RtlUpcaseUnicodeToMultiByteN
923RtlUpcaseUnicodeToOemN
924RtlUpdateTimer
925RtlUpperChar
926RtlUpperString
927RtlUsageHeap
928RtlValidAcl
929RtlValidRelativeSecurityDescriptor
930RtlValidSecurityDescriptor
931RtlValidSid
932RtlValidateHeap
933RtlValidateProcessHeaps
934RtlValidateUnicodeString
935RtlVerifyVersionInfo
936RtlVirtualUnwind
937RtlWalkFrameChain
938RtlWalkHeap
939RtlWow64EnableFsRedirection
940RtlWow64EnableFsRedirectionEx
941RtlWriteMemoryStream
942RtlWriteRegistryValue
943RtlZeroHeap
944RtlZeroMemory
945RtlZombifyActivationContext
946RtlpApplyLengthFunction
947RtlpEnsureBufferSize
948RtlpNotOwnerCriticalSection
949RtlpNtCreateKey
950RtlpNtEnumerateSubKey
951RtlpNtMakeTemporaryKey
952RtlpNtOpenKey
953RtlpNtQueryValueKey
954RtlpNtSetValueKey
955RtlpUnWaitCriticalSection
956RtlpWaitForCriticalSection
957RtlxAnsiStringToUnicodeSize
958RtlxOemStringToUnicodeSize
959RtlxUnicodeStringToAnsiSize
960RtlxUnicodeStringToOemSize
961VerSetConditionMask
962ZwAcceptConnectPort
963ZwAccessCheck
964ZwAccessCheckAndAuditAlarm
965ZwAccessCheckByType
966ZwAccessCheckByTypeAndAuditAlarm
967ZwAccessCheckByTypeResultList
968ZwAccessCheckByTypeResultListAndAuditAlarm
969ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
970ZwAddAtom
971ZwAddBootEntry
972ZwAddDriverEntry
973ZwAdjustGroupsToken
974ZwAdjustPrivilegesToken
975ZwAlertResumeThread
976ZwAlertThread
977ZwAllocateLocallyUniqueId
978ZwAllocateUserPhysicalPages
979ZwAllocateUuids
980ZwAllocateVirtualMemory
981ZwApphelpCacheControl
982ZwAreMappedFilesTheSame
983ZwAssignProcessToJobObject
984ZwCallbackReturn
985ZwCancelDeviceWakeupRequest
986ZwCancelIoFile
987ZwCancelTimer
988ZwClearEvent
989ZwClose
990ZwCloseObjectAuditAlarm
991ZwCompactKeys
992ZwCompareTokens
993ZwCompleteConnectPort
994ZwCompressKey
995ZwConnectPort
996ZwContinue
997ZwCreateDebugObject
998ZwCreateDirectoryObject
999ZwCreateEvent
1000ZwCreateEventPair
1001ZwCreateFile
1002ZwCreateIoCompletion
1003ZwCreateJobObject
1004ZwCreateJobSet
1005ZwCreateKey
1006ZwCreateKeyedEvent
1007ZwCreateMailslotFile
1008ZwCreateMutant
1009ZwCreateNamedPipeFile
1010ZwCreatePagingFile
1011ZwCreatePort
1012ZwCreateProcess
1013ZwCreateProcessEx
1014ZwCreateProfile
1015ZwCreateSection
1016ZwCreateSemaphore
1017ZwCreateSymbolicLinkObject
1018ZwCreateThread
1019ZwCreateTimer
1020ZwCreateToken
1021ZwCreateWaitablePort
1022ZwDebugActiveProcess
1023ZwDebugContinue
1024ZwDelayExecution
1025ZwDeleteAtom
1026ZwDeleteBootEntry
1027ZwDeleteDriverEntry
1028ZwDeleteFile
1029ZwDeleteKey
1030ZwDeleteObjectAuditAlarm
1031ZwDeleteValueKey
1032ZwDeviceIoControlFile
1033ZwDisplayString
1034ZwDuplicateObject
1035ZwDuplicateToken
1036ZwEnumerateBootEntries
1037ZwEnumerateDriverEntries
1038ZwEnumerateKey
1039ZwEnumerateSystemEnvironmentValuesEx
1040ZwEnumerateValueKey
1041ZwExtendSection
1042ZwFilterToken
1043ZwFindAtom
1044ZwFlushBuffersFile
1045ZwFlushInstructionCache
1046ZwFlushKey
1047ZwFlushVirtualMemory
1048ZwFlushWriteBuffer
1049ZwFreeUserPhysicalPages
1050ZwFreeVirtualMemory
1051ZwFsControlFile
1052ZwGetContextThread
1053ZwGetCurrentProcessorNumber
1054ZwGetDevicePowerState
1055ZwGetPlugPlayEvent
1056ZwGetWriteWatch
1057ZwImpersonateAnonymousToken
1058ZwImpersonateClientOfPort
1059ZwImpersonateThread
1060ZwInitializeRegistry
1061ZwInitiatePowerAction
1062ZwIsProcessInJob
1063ZwIsSystemResumeAutomatic
1064ZwListenPort
1065ZwLoadDriver
1066ZwLoadKey
1067ZwLoadKey2
1068ZwLoadKeyEx
1069ZwLockFile
1070ZwLockProductActivationKeys
1071ZwLockRegistryKey
1072ZwLockVirtualMemory
1073ZwMakePermanentObject
1074ZwMakeTemporaryObject
1075ZwMapUserPhysicalPages
1076ZwMapUserPhysicalPagesScatter
1077ZwMapViewOfSection
1078ZwModifyBootEntry
1079ZwModifyDriverEntry
1080ZwNotifyChangeDirectoryFile
1081ZwNotifyChangeKey
1082ZwNotifyChangeMultipleKeys
1083ZwOpenDirectoryObject
1084ZwOpenEvent
1085ZwOpenEventPair
1086ZwOpenFile
1087ZwOpenIoCompletion
1088ZwOpenJobObject
1089ZwOpenKey
1090ZwOpenKeyedEvent
1091ZwOpenMutant
1092ZwOpenObjectAuditAlarm
1093ZwOpenProcess
1094ZwOpenProcessToken
1095ZwOpenProcessTokenEx
1096ZwOpenSection
1097ZwOpenSemaphore
1098ZwOpenSymbolicLinkObject
1099ZwOpenThread
1100ZwOpenThreadToken
1101ZwOpenThreadTokenEx
1102ZwOpenTimer
1103ZwPlugPlayControl
1104ZwPowerInformation
1105ZwPrivilegeCheck
1106ZwPrivilegeObjectAuditAlarm
1107ZwPrivilegedServiceAuditAlarm
1108ZwProtectVirtualMemory
1109ZwPulseEvent
1110ZwQueryAttributesFile
1111ZwQueryBootEntryOrder
1112ZwQueryBootOptions
1113ZwQueryDebugFilterState
1114ZwQueryDefaultLocale
1115ZwQueryDefaultUILanguage
1116ZwQueryDirectoryFile
1117ZwQueryDirectoryObject
1118ZwQueryDriverEntryOrder
1119ZwQueryEaFile
1120ZwQueryEvent
1121ZwQueryFullAttributesFile
1122ZwQueryInformationAtom
1123ZwQueryInformationFile
1124ZwQueryInformationJobObject
1125ZwQueryInformationPort
1126ZwQueryInformationProcess
1127ZwQueryInformationThread
1128ZwQueryInformationToken
1129ZwQueryInstallUILanguage
1130ZwQueryIntervalProfile
1131ZwQueryIoCompletion
1132ZwQueryKey
1133ZwQueryMultipleValueKey
1134ZwQueryMutant
1135ZwQueryObject
1136ZwQueryOpenSubKeys
1137ZwQueryOpenSubKeysEx
1138ZwQueryPerformanceCounter
1139ZwQueryPortInformationProcess
1140ZwQueryQuotaInformationFile
1141ZwQuerySection
1142ZwQuerySecurityObject
1143ZwQuerySemaphore
1144ZwQuerySymbolicLinkObject
1145ZwQuerySystemEnvironmentValue
1146ZwQuerySystemEnvironmentValueEx
1147ZwQuerySystemInformation
1148ZwQuerySystemTime
1149ZwQueryTimer
1150ZwQueryTimerResolution
1151ZwQueryValueKey
1152ZwQueryVirtualMemory
1153ZwQueryVolumeInformationFile
1154ZwQueueApcThread
1155ZwRaiseException
1156ZwRaiseHardError
1157ZwReadFile
1158ZwReadFileScatter
1159ZwReadRequestData
1160ZwReadVirtualMemory
1161ZwRegisterThreadTerminatePort
1162ZwReleaseKeyedEvent
1163ZwReleaseMutant
1164ZwReleaseSemaphore
1165ZwRemoveIoCompletion
1166ZwRemoveProcessDebug
1167ZwRenameKey
1168ZwReplaceKey
1169ZwReplyPort
1170ZwReplyWaitReceivePort
1171ZwReplyWaitReceivePortEx
1172ZwReplyWaitReplyPort
1173ZwRequestDeviceWakeup
1174ZwRequestPort
1175ZwRequestWaitReplyPort
1176ZwRequestWakeupLatency
1177ZwResetEvent
1178ZwResetWriteWatch
1179ZwRestoreKey
1180ZwResumeProcess
1181ZwResumeThread
1182ZwSaveKey
1183ZwSaveKeyEx
1184ZwSaveMergedKeys
1185ZwSecureConnectPort
1186ZwSetBootEntryOrder
1187ZwSetBootOptions
1188ZwSetContextThread
1189ZwSetDebugFilterState
1190ZwSetDefaultHardErrorPort
1191ZwSetDefaultLocale
1192ZwSetDefaultUILanguage
1193ZwSetDriverEntryOrder
1194ZwSetEaFile
1195ZwSetEvent
1196ZwSetEventBoostPriority
1197ZwSetHighEventPair
1198ZwSetHighWaitLowEventPair
1199ZwSetInformationDebugObject
1200ZwSetInformationFile
1201ZwSetInformationJobObject
1202ZwSetInformationKey
1203ZwSetInformationObject
1204ZwSetInformationProcess
1205ZwSetInformationThread
1206ZwSetInformationToken
1207ZwSetIntervalProfile
1208ZwSetIoCompletion
1209ZwSetLdtEntries
1210ZwSetLowEventPair
1211ZwSetLowWaitHighEventPair
1212ZwSetQuotaInformationFile
1213ZwSetSecurityObject
1214ZwSetSystemEnvironmentValue
1215ZwSetSystemEnvironmentValueEx
1216ZwSetSystemInformation
1217ZwSetSystemPowerState
1218ZwSetSystemTime
1219ZwSetThreadExecutionState
1220ZwSetTimer
1221ZwSetTimerResolution
1222ZwSetUuidSeed
1223ZwSetValueKey
1224ZwSetVolumeInformationFile
1225ZwShutdownSystem
1226ZwSignalAndWaitForSingleObject
1227ZwStartProfile
1228ZwStopProfile
1229ZwSuspendProcess
1230ZwSuspendThread
1231ZwSystemDebugControl
1232ZwTerminateJobObject
1233ZwTerminateProcess
1234ZwTerminateThread
1235ZwTestAlert
1236ZwTraceEvent
1237ZwTranslateFilePath
1238ZwUnloadDriver
1239ZwUnloadKey
1240ZwUnloadKey2
1241ZwUnloadKeyEx
1242ZwUnlockFile
1243ZwUnlockVirtualMemory
1244ZwUnmapViewOfSection
1245ZwVdmControl
1246ZwWaitForDebugEvent
1247ZwWaitForKeyedEvent
1248ZwWaitForMultipleObjects
1249ZwWaitForMultipleObjects32
1250ZwWaitForSingleObject
1251ZwWaitHighEventPair
1252ZwWaitLowEventPair
1253ZwWriteFile
1254ZwWriteFileGather
1255ZwWriteRequestData
1256ZwWriteVirtualMemory
1257ZwYieldExecution
1258__C_specific_handler
1259__chkstk
1260__isascii
1261__iscsym
1262__iscsymf
1263__misaligned_access
1264__toascii
1265_atoi64
1266_fltused
1267_i64toa
1268_i64tow
1269_itoa
1270_itow
1271_lfind
1272_local_unwind
1273_ltoa
1274_ltow
1275_memccpy
1276_memicmp
1277_setjmp
1278_setjmpex
1279_snprintf
1280_snwprintf
1281_splitpath
1282_strcmpi
1283_stricmp
1284_strlwr
1285_strnicmp
1286_strupr
1287_tolower
1288_toupper
1289_ui64toa
1290_ui64tow
1291_ultoa
1292_ultow
1293_vscwprintf
1294_vsnprintf
1295_vsnwprintf
1296_wcsicmp
1297_wcslwr
1298_wcsnicmp
1299_wcstoui64
1300_wcsupr
1301_wtoi
1302_wtoi64
1303_wtol
1304abs
1305atan
1306atoi
1307atol
1308bsearch
1309ceil
1310cos
1311fabs
1312floor
1313isalnum
1314isalpha
1315iscntrl
1316isdigit
1317isgraph
1318islower
1319isprint
1320ispunct
1321isspace
1322isupper
1323iswalpha
1324iswctype
1325iswdigit
1326iswlower
1327iswspace
1328iswxdigit
1329isxdigit
1330labs
1331log
1332longjmp
1333mbstowcs
1334memchr
1335memcmp
1336memcpy
1337memmove
1338memset
1339pow
1340qsort
1341sin
1342sprintf
1343sqrt
1344sscanf
1345strcat
1346strchr
1347strcmp
1348strcpy
1349strcspn
1350strlen
1351strncat
1352strncmp
1353strncpy
1354strpbrk
1355strrchr
1356strspn
1357strstr
1358strtol
1359strtoul
1360swprintf
1361tan
1362tolower
1363toupper
1364towlower
1365towupper
1366vDbgPrintEx
1367vDbgPrintExWithPrefix
1368vsprintf
1369wcscat
1370wcschr
1371wcscmp
1372wcscpy
1373wcscspn
1374wcslen
1375wcsncat
1376wcsncmp
1377wcsncpy
1378wcspbrk
1379wcsrchr
1380wcsspn
1381wcsstr
1382wcstol
1383wcstombs
1384wcstoul
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette